A vulnerability in the Hot Standby Router Protocol (HSRP) subsystem of Cisco IOS and IOS XE Software could allow an unauthenticated, adjacent attacker to receive potentially sensitive information from an affected device. The vulnerability is due to insufficient memory initialization. An attacker could exploit this vulnerability by receiving HSRPv2 traffic from an adjacent HSRP member. A successful exploit could allow the attacker to receive potentially sensitive information from the adjacent device.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-03-28T00:25:15.422606Z

Updated: 2024-09-16T22:55:52.316Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1761

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-28T01:29:00.580

Modified: 2020-05-11T15:58:47.723

Link: CVE-2019-1761

cve-icon Redhat

No data.